Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 16:51

General

  • Target

    05a4836d3e6e9c98040f457a1d6f78e9_JaffaCakes118.exe

  • Size

    1.6MB

  • MD5

    05a4836d3e6e9c98040f457a1d6f78e9

  • SHA1

    c5fd7fa1aa75140fd3f10f9e1ee79031a1d2ed4d

  • SHA256

    201906c9f68f5ddb973bfb1d0bd499b3d0f8137a0d54e0c994b6d91d7ae391cd

  • SHA512

    fca12e9e1f9030dc32a2bbd1e9333218f75558eef6200a04b204368aecb1581c7903232f1667721ac6069b00def7be25bfdab2cbc32a93e9c5ce3a59e122da0b

  • SSDEEP

    24576:D6C4SAmwW9AFXPYMq/m+VO2kQEFAtURxnSHmxTX++6WF8uWH5YGydyg0Tm:14e9Ubi1cXQObnNRXXlWH5idyg0Tm

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05a4836d3e6e9c98040f457a1d6f78e9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\05a4836d3e6e9c98040f457a1d6f78e9_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:2040

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nsi1037.tmp\System.dll
    Filesize

    11KB

    MD5

    bf712f32249029466fa86756f5546950

    SHA1

    75ac4dc4808ac148ddd78f6b89a51afbd4091c2e

    SHA256

    7851cb12fa4131f1fee5de390d650ef65cac561279f1cfe70ad16cc9780210af

    SHA512

    13f69959b28416e0b8811c962a49309dca3f048a165457051a28a3eb51377dcaf99a15e86d7eee8f867a9e25ecf8c44da370ac8f530eeae7b5252eaba64b96f4

  • \Users\Admin\AppData\Local\Temp\nsi1037.tmp\UAC.dll
    Filesize

    13KB

    MD5

    a88baad3461d2e9928a15753b1d93fd7

    SHA1

    bb826e35264968bbc3b981d8430ac55df1e6d4a6

    SHA256

    c5ab2926c268257122d0342739e73573d7eeda34c861bc7a68a02cbc69bd41af

    SHA512

    5edcf46680716930da7fd1a41b8b0426f057cf4becefb3ee84798ec8b449726afb822fb626c4942036a1ae3bb937184d1f71d0e45075abb5bf167f5d833df43a

  • \Users\Admin\AppData\Local\Temp\nsi1037.tmp\UserInfo.dll
    Filesize

    4KB

    MD5

    c7ce0e47c83525983fd2c4c9566b4aad

    SHA1

    38b7ad7bb32ffae35540fce373b8a671878dc54e

    SHA256

    6293408a5fa6d0f55f0a4d01528eb5b807ee9447a75a28b5986267475ebcd3ae

    SHA512

    ee9f23ea5210f418d4c559628bbfb3a0f892440bcd5dc4c1901cb8e510078e4481ea8353b262795076a19055e70b88e08fee5fb7e8f35a6f49022096408df20e

  • \Users\Admin\AppData\Local\Temp\nsi1037.tmp\apphelp.dll
    Filesize

    1.8MB

    MD5

    bc8f81f42505bf9def590d7fe89da46c

    SHA1

    5f648334bd6d09c7388be43deb7461d4a47e36fe

    SHA256

    a74e88300bc96ff413dd0b289a5023649592a7f2e68793d0a5ff71c6dc5f4130

    SHA512

    91b08f39675f9456f05c9b2939eba3c778b0ce7f9558ecba6aea36832d526d01a9da4196e56023cf45b3d147834db7bcd9aef2997a103a497c9c527d13126b6c

  • \Users\Admin\AppData\Local\Temp\nsi1037.tmp\nsDialogs.dll
    Filesize

    9KB

    MD5

    4ccc4a742d4423f2f0ed744fd9c81f63

    SHA1

    704f00a1acc327fd879cf75fc90d0b8f927c36bc

    SHA256

    416133dd86c0dff6b0fcaf1f46dfe97fdc85b37f90effb2d369164a8f7e13ae6

    SHA512

    790c5eb1f8b297e45054c855b66dfc18e9f3f1b1870559014dbefa3b9d5b6d33a993a9e089202e70f51a55d859b74e8605c6f633386fd9189b6f78941bf1bfdb

  • \Users\Admin\AppData\Local\Temp\nsi1037.tmp\registry.dll
    Filesize

    24KB

    MD5

    2b7007ed0262ca02ef69d8990815cbeb

    SHA1

    2eabe4f755213666dbbbde024a5235ddde02b47f

    SHA256

    0b25b20f26de5d5bd795f934c70447112b4981343fcb2dfab3374a4018d28c2d

    SHA512

    aa75ee59ca0b8530eb7298b74e5f334ae9d14129f603b285a3170b82103cfdcc175af8185317e6207142517769e69a24b34fcdf0f58ed50a4960cbe8c22a0aca

  • \Users\Admin\AppData\Local\Temp\nsi1037.tmp\soffer.dll
    Filesize

    194KB

    MD5

    6a390c6bf2c5c8e8757d22007caf5afc

    SHA1

    eef56517d48eaceaea2a18bc3f6fc024ad3dce1d

    SHA256

    0d8fe8db08bd917851c3abf1fb61a4502647204e28efe2f34e7f49a7b19f7a6f

    SHA512

    0a885683e6340d51a75a6f0909e13617e13fb2b6697331faa799fa156e1d8d20a67b94bb29651e3c51c9358c9dd9c9b01cd47bf58cb8be619dcc8c978bd0b63c

  • memory/2040-40-0x00000000024A0000-0x00000000024A1000-memory.dmp
    Filesize

    4KB

  • memory/2040-53-0x00000000024A0000-0x00000000024A1000-memory.dmp
    Filesize

    4KB